US20020133725A1 - Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic - Google Patents

Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic Download PDF

Info

Publication number
US20020133725A1
US20020133725A1 US10/097,704 US9770402A US2002133725A1 US 20020133725 A1 US20020133725 A1 US 20020133725A1 US 9770402 A US9770402 A US 9770402A US 2002133725 A1 US2002133725 A1 US 2002133725A1
Authority
US
United States
Prior art keywords
biometric
digital
sample
time
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/097,704
Other versions
US7424618B2 (en
Inventor
Ronald Roy
John Sadlon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Profile Solutions Inc
Original Assignee
Paladin Electronic Services Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Paladin Electronic Services Inc filed Critical Paladin Electronic Services Inc
Priority to US10/097,704 priority Critical patent/US7424618B2/en
Publication of US20020133725A1 publication Critical patent/US20020133725A1/en
Assigned to PALADIN ELECTRONIC SERVICES, INC. reassignment PALADIN ELECTRONIC SERVICES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SADLON, JOHN, ROY, RONALD B
Priority to US12/193,115 priority patent/US20090097720A1/en
Application granted granted Critical
Publication of US7424618B2 publication Critical patent/US7424618B2/en
Assigned to PROFILE SOLUTIONS, INC reassignment PROFILE SOLUTIONS, INC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALADIN ELECTRONIC SERVICES, INC
Assigned to PALADIN ELECTRONIC SERVICES, INC reassignment PALADIN ELECTRONIC SERVICES, INC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PROFILE SOLUTIONS INC.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the present invention relates to biometric access control and time and attendance systems, and, more particularly to a biometric access control and time and attendance system incorporating a plurality of biometric input units incorporating configurable system on chip processors with embedded programmable logic architecture adapted for network communications.
  • Biometrics is the science of using such measurable characteristics to recognize and/or verify the claimed identity of a person. Biometric devices automate personal recognition and identification by comparing unique physical characteristics such as fingerprints.
  • Biometric systems typically comprise an automated system having one or more biometric input devices capable of capturing a biometric sample from a user, extracting biometric data from the sample, comparing the biometric data with that contained in one or more reference templates; determining whether a match exists; indicating whether verification of identity has been achieved, and triggering an event based on the verification.
  • Biometric access control systems are used to selectively restrict and/or permit access to various areas within a facility by requiring a biometric match and confirmation of access authorization prior to facilitating access, for example by unlocking a door.
  • Biometric time and attendance systems are used to capture and confirm attendance related data based on biometric identification.
  • Biometric access controls vary in performance, complexity, and cost. Some systems rely on voice recognition, facial recognition, fingerprints, palm geometry, while others rely on retinal scanning. The widest use of biometric identification, however, employs the use of fingerprint identification.
  • Biometric fingerprint identification systems typically include remote fingerprint scanners located proximate an access door and are adapted to limit access to certain individuals within certain date and time parameters. Access to the space is facilitated only when the individual's fingerprint is scanned by a fingerprint scanning device and access permission is verified. Upon authentication, access is typically granted by the sending of an electronic signal to the door lock thereby allowing the user to pass through the door. In addition, the actual opening of the door may be confirmed by the system where the door is equipped with magnetic proximity sensors.
  • Biometric time and attendance systems function to record time and attendance parameters in the workplace. Biometric time and attendance systems are capable of very accurate employee time and attendance tracking, a critical aspect of any employee-based organization.
  • One of the biggest problems in controlling payroll costs involves tracking time and attendance for hundreds and/or thousands of employees. Accurate payroll requires an accurate time-clock system and accurate time-clock punches. Without accurate time and attendance tracking, inaccurate paychecks are distributed thereby resulting in a waste of corporate resources.
  • Biometric identification systems currently used in the art are burdened with a number of significant disadvantages that have limited use of the systems in both access and time and attendance applications.
  • One significant disadvantage present with such systems is the cost of biometric devices.
  • biometric systems of the prior art have required substantial on-board computer processing capabilities.
  • remote biometric input devices typically require fully functional, on-board computer hardware and software thereby increasing costs and making widespread use on a large number of access doors cost prohibitive.
  • biometric identification units of the background art rely on conventional personal computer hardware and software (e.g.
  • biometric identification units of the background are burdened with an overabundance of computer hardware and software.
  • the requirement for such an abundance of computer hardware and software at each remote access location, however, is cost prohibitive thereby limiting universal use of this technology.
  • biometric identification units that rely on data obtained from fingerprint scanners
  • the performance of such systems is somewhat limited as the systems of the background art are designed to verify the identity of an individual by comparing the biometric data obtained by a remote fingerprint scanner with a previously obtained biometric data sample provided by the user (e.g. one to one comparison).
  • the biometric sample is typically obtained when the user initially registers with the system administrator and is subsequently stored in a computer database.
  • This method requires that each user be assigned a Personal Identification Number (PIN), or other personal code apparatus (e.g. magnetic card or the like), which code is entered into the system at the time of requested access or time event (e.g.
  • PIN Personal Identification Number
  • other personal code apparatus e.g. magnetic card or the like
  • Still another disadvantage present with fingerprint identification systems of the background art relates to centering of the user's finger on the fingerprint scanner such that a valid comparison may be made by the system.
  • Fingerprint scanning systems of the background art typically require that the user “center” his or her finger on the scanner such that a valid scan of a sufficient and specific portion of the fingerprint may be obtained. Accordingly, the user is often required to reposition his or her finger until centered within a target area indicated on a visual display associated with the scanning device. Only when the user's finger is properly centered will systems of the background art obtain a fingerprint scan that may be compared with the biometric sample of record. It has been found, however, that requiring the user to manually center his or her finger can be time consuming, confusing and difficult for the user.
  • a biometric access control system comprises an integrated network including one or more remote access devices in electronic communication with a computer database.
  • Each remote access device comprises a silicon chip based system and preferably includes a biometric input device, a liquid crystal display (LCD), computer processing capabilities based on embedded system architecture with configurable system-on-chip (CSOC) technology, and an electrical output for controlling a door lock or the like.
  • CSOC system-on-chip
  • the use of CSOC architecture in lieu of conventional personal computer technology (e.g. mother boards, hard drives, video controllers and the like) allows for a more compact and cost efficient design.
  • a plurality of remote access devices is configured for communication with a primary computer database wherein data corresponding to biometric samples for all authorized users is stored.
  • the devices are configured to facilitate fingerprint identification by incorporating an auto-targeting capability.
  • an auto-targeting capability In a perfect world, the user would place his/her finger on the fingerprint scanner such that the center of the fingerprint would be perfectly aligned with the center of the scanning area. Human interaction, however, with a mechanical scanning device is not perfect and misalignment of the fingerprint in the scanning area is a very common occurrence.
  • an auto-targeting feature the user simply places his or her finger on the fingerprint scanner and the system adjusts the scanned image by automatically shifting the scanned image data to a properly targeted position thereby enabling the system compare the scanned print to the biometric samples in the system's data storage memory.
  • Auto-targeting with respect to fingerprints is the process of digitally moving an image so that the center of the fingerprint image is aligned with the center of the scanner without regard to the actual placement of the finger on the scanner.
  • the auto-targeting capability thus eliminates the requirement for manual targeting present in systems of the background art thereby improving system performance and minimizing reliance on human interaction.
  • the present invention contemplates the use of auto-targeting with other biometric systems, such as facial recognition and/or retinal scanning systems, or any other biometric identification technology.
  • Still another object of the present invention is to provide an improved biometric access control and/or time and attendance system incorporating embedded system architecture.
  • Yet another object of the present invention is to provide a biometric access system incorporating configurable system on chip hardware and embedded system architecture that is adapted for network communications.
  • Still another object of the present invention is to provide a remote biometric input device that is capable of auto-targeting the user's biometric data for optimizing identification.
  • FIG. 1 is a block diagram of a biometric access control and time and attendance system according to the present invention
  • FIG. 2 is a block diagram for the embedded system architecture incorporated with a remote access fingerprint scanning device according to the present invention
  • FIG. 3 is a system diagram of a remote access and time and attendance system according to the present invention.
  • FIG. 4 is an external component connection diagram depicting external components connected to the main board shown in FIG. 2;
  • FIG. 5 illustrates an embodiment of a biometric access device according to the present invention installed in proximity to a door for controlling access to an area
  • FIGS. 6A and 6B depict front and rear views of the embedded system shown in FIG. 5;
  • FIG. 7 illustrates an alternate embodiment of a biometric access device installed in proximity to a door for controlling access to an area
  • FIGS. 8A and 8B depict front and rear views of the embedded system shown in FIG. 7;
  • FIG. 9 illustrates an alternate embodiment of a biometric access device installed in proximity to a door for controlling access to an area
  • FIGS. 10A and 10B depict front and rear views of the embedded system shown in FIG. 9;
  • FIG. 11 illustrates an alternate embodiment of a biometric access device installed in proximity to a door for controlling access to an area
  • FIGS. 12A and 12B depict front and rear views of the embedded system shown in FIG. 11.
  • FIGS. 1 through 4 depict various hardware block diagrams for biometric access control and time and attendance systems according to the present invention.
  • FIG. 1 depicts a hardware component block diagram of a biometric access control embodiment of the present invention, generally referenced as 10 , adapted to control access to a space by selective actuation of a locking door.
  • the system comprises an integrated network including a plurality of remote access devices, generally referenced as 20 , in communication with a computer database maintained at remote computer server, referenced as 100 .
  • Computer server 100 may be any conventional personal computer configured as a data server and functions to receive, store, and provide access to biometric samples data (e.g.
  • each remote access device is electrically connected to a security device, such as a relay actuated door lock or door strike, generally referenced as 70 , and functions to grant access to the space upon authentication of a user's biometric fingerprint and confirmation that the user is authorized to gain access to the specific space at a specific time and day.
  • a security device such as a relay actuated door lock or door strike, generally referenced as 70
  • each remote access device further provides a time clock is function thereby enabling users to “punch-in” by having their identification verified by biometric comparison. It should be noted that both access control and time and attendance functions may operate concurrently such that a single biometric identification verification provides both access to the workplace and records time and attendance.
  • Each remote access device preferably includes a biometric input device 22 , such as a fingerprint scanner, a display 24 , and a data processing system 26 comprising configurable system-on-chip (CSOC) that includes a processor, embedded programmable logic, a high-speed bus and memory.
  • CSOC configurable system-on-chip
  • FIG. 1 depicts the biometric input device 22 , LCD display 24 , and a data processor 26 contained within a single housing, referenced as 20 , the components need not necessarily be configured as such, and components, such as the biometric input device 22 may be remotely located and/or configured.
  • data processor 26 is preferably a configurable embedded system that includes a configurable system-on-chip (CSOC) 30 in lieu of conventional personal computer hardware.
  • Configurable system-on-chip 30 includes a microprocessor with embedded programmable logic, and is adapted for use with a high-speed bus, and memory.
  • a suitable CSOC is available Triscend Corporation as Triscend model TE 520 .
  • CSOC 30 is connected to a crystal oscillator 32 , flash memory 34 , a power regulator 36 , a JTAG port 38 , and a parallel interface option (PIO) bus 40 .
  • PIO parallel interface option
  • PIO bus 40 provides a means for interfacing of additional hardware and communications components to the CSOC, such as additional RAM memory 42 , a TCP/IP communications interface 44 , a barcode scanner 46 , fingerprint scanner 22 , RS- 232 input/output port 48 , LCD 24 , and a connection to an Ethernet 10 BaseT module 50 for network communications.
  • Crystal oscillator 32 is preferably a 30 MHz device which functions to provide a clock counter for all timing and/or time sensitive functions associated with the system.
  • Flash memory 34 provides data storage for the programmable logic used by the system to operate.
  • Power regulator 36 functions to supply CSOC 30 with low voltage power from a conventional 120 VAC power adapter or a DC power source.
  • JTAG port 38 provides an electrical connection to facilitate configuration of CSOC 30 with configuration software residing on a computer workstation (not shown).
  • the biometric input device 22 comprises a fingerprint scanner
  • such device is preferably a high-resolution (i.e. 1000 DPI) scanning device capable of obtaining a detailed fingerprint image.
  • a suitable fingerprint scanner is available from Secugen Model OPP- 01 , which requires a 5-Volt DC input and provides 352 ⁇ 292 pixel depth.
  • biometric input device 22 may comprise retinal scanning technology, facial recognition technology, palm-scanning technology, or any other suitable biometric identification technology.
  • RAM memory 42 provides a data storage means for storing biometric sample data (e.g. scanned fingerprint data) obtained for all users.
  • the RAM memory 42 may be periodically updated through network communications such that biometric samples for each user are maintained at each remote access device.
  • the TCP/IP component provides a primary communications port for CAT 5 cabling.
  • the present system is adapted for network communications to facilitate remote operation in both access control, as well as time and attendance applications.
  • a plurality of biometric access devices referenced as 20 A through 20 D, each communicate with an Ethernet hub 52 via one or more Ethernet modules using CAT 5 communication connections 60 .
  • Remote communication with a main server 100 is facilitated by conventional land based and satellite telecommunication devices.
  • Main server 100 provides data storage capabilities for receiving and storing data relating to biometric samples provided by the users upon registration with the system administrator. Biometric data stored on main server 100 may be periodically uploaded through the system and downloaded to each remote access device 20 where the data is received and stored on and accessed from RAM 42 .
  • the system generally functions according to the following steps: (1) capturing a biometric sample from a user (e.g. fingerprint scan, retinal scan etc.); (2) extracting biometric data from the sample; (3) comparing the biometric data with that contained in one or more reference templates in a one to many comparison; (4) determining whether a match exists by application of a fingerprint identification algorithm; (5) indicating whether verification of identity has been achieved; and (6) triggering an event based on the verification of a biometric sample. Extraction of the biometric sample may be obtained, along with other user related information such as authorized work schedule and restrictions regarding access to certain areas, when the user registers with the system by fingerprint scan.
  • a biometric sample from a user (e.g. fingerprint scan, retinal scan etc.); (2) extracting biometric data from the sample; (3) comparing the biometric data with that contained in one or more reference templates in a one to many comparison; (4) determining whether a match exists by application of a fingerprint identification algorithm; (5) indicating whether verification of identity has been achieved; and (6)
  • the biometric sample is stored in memory at the main server and uploaded to each remote access device wherein the data is stored in RAM memory 42 . Accordingly, to gain access to a space and/or to “punch in” and record time and attendance in applications configured for fingerprint identification, the user simply places his or her finger onto the fingerprint scanner 22 existing on one of the remote access devices 20 and the fingerprint is automatically scanned.
  • the scanned fingerprint image is automatically aligned so as to be optimized for authentication by comparison of the scanned print with all of the biometric samples stored in memory (e.g. one-to-many comparison).
  • Fingerprint authentication is preferably obtained by a method of analyzing fingerprints, such as the method disclosed in U.S. Pat. No. 6,002,787, issued to Takhar et al., titled Fingerprint Analyzing and Encoding System, the disclosure of which is hereby incorporated herein by reference.
  • the method applies a fingerprint identification algorithm to a scanned fingerprint image and is capable of generating a positive match between the fingerprint image scanned at the remote device and one of many previously scanned images existing in a database.
  • FIG. 5 illustrates a preferred embodiment of a biometric time and attendance and/or access device, referenced as 10 , mounted adjacent to a door to a restricted space.
  • FIGS. 6A and 6B depict front and rear views of the biometric device 10 .
  • biometric device 10 may include a liquid crystal display (“LCD”) 102 , a fingerprint scanner/sensor 104 , and a keypad 106 .
  • LCD liquid crystal display
  • Liquid crystal display 102 functions as an output display for providing text and/or graphical output to facilitate operation.
  • display 102 may be used in applications where auto-targeting is not activated and the user is required to manually center his/her finger on scanner 104 .
  • display 102 may provide graphical feedback to assist the user in centering his/her finger.
  • Fingerprint scanner 104 functions to obtain digital biometric sample data by interface with the user.
  • Keypad 106 functions as an input device to further facilitate system operation. Keypad 106 may be used to input personal identification numbers and/or for override functions.
  • the rear portion of device 10 includes mounting structures 108 , an Ethernet port 110 , a power connector 112 , a relay port 114 , and a serial port 116 .
  • Mounting structures 108 function to allow the device to be mounted, such as on a wall.
  • Ethernet port 110 functions as an input for network applications, such as wherein a remote computer server is used to store biometric models for a plurality of users.
  • Power connector 112 functions as a power supply input for applications wherein power is provided from a remote source.
  • Relay port 114 functions as voltage output relay for access control applications wherein access is controlled to a restricted space. For example, a 12 Volt output signal can be generated by the device to selectively open a door lock.
  • Serial port 116 functions as an input port for an optional auxiliary device, such as a card reader and/or barcode reader.
  • FIGS. 7, 8A and 8 B depict an alternate embodiment of device 10 that is not adapted with an LCD.
  • FIGS. 9, 10A and 10 B depict an embodiment of device 10 that is not adapted with a keypad.
  • FIGS. 11, 12A and 12 B depict an embodiment of device 10 that is adapted only to include the fingerprint scanner 104 .
  • the embodiment depicted in FIGS. 11, 12A and 12 B is preferably adapted with the auto-targeting feature disclosed herein to facilitate obtaining a biometric sample.
  • the present invention may be configured such that digital biometric sample data is stored on a remote computer server 100 which may be accessed by a plurality of biometric devices 10 .
  • each biometric device 10 may be adapted with sufficient on-board memory to enable the device to store all the necessary biometric sample data on-board such that communication with the server is not required to verify the user's identity and authorize access to a restricted space.
  • a remote access device When a remote access device is configured for fingerprint identification access control the system thus operates according to the following steps: (1) individual places finger on the fingerprint scanner; (2) fingerprint is scanned and the image is received;
  • the image is stored in memory; (4) a fingerprint identification algorithm analyzes the scanned image and a fingerprint identification model is created; (5) the fingerprint identification model is stored in memory; (6) the fingerprint identification model is transmitted to the computer server via network cabling; (7) the fingerprint is verified in the server database as authorized or unauthorized; (8) if the user is authenticated and authorized, the server records the user I.D., date, time and remote access station I.D., and the server transmits an acceptance code to the remote access station, whereafter a 12 Volt signal is sent from the remote access device to the entry point relay circuit and confirmed by visual display for five seconds; (9) if the user is authenticated but is not authorized, the server records the user I.D., date, time and remote access station I.D., and the server transmits a rejection code to the remote access station, which rejection is indicated on the visual display; (10) if the user is not registered with the system (e.g.
  • the server records date, time and remote access station I.D., and the server transmits a rejection code to the remote access station; (11) after either event 8 , 9 , or 10 , the remote station returns to a default mode wherein the station is ready for the next fingerprint scan.
  • a remote access device When a remote access device is configured for fingerprint time and attendance duty the system operates according to the following steps: (1) individual places his or her finger on the fingerprint scanner; (2) fingerprint is scanned and the image is received; (3) the image is stored in memory; (4) a fingerprint identification algorithm analyzes the scanned image and a fingerprint identification model is created; (5) the fingerprint identification model is stored in memory; (6) the fingerprint identification model is transmitted to the computer server via network cabling; (7) the fingerprint is verified in the server database as valid or not valid; (8) if the user is authenticated and authorized to commence work, the server records the user I.D., date, time and remote access station I.D., and the server transmits an acceptance code to the remote access station, whereafter an acceptance message is displayed on the visual display for five seconds; (9) if the user is authenticated but is not authorized, the server records the user I.D., date, time and remote access station I.D., and the server transmits a rejection code to the remote access station, which rejection is indicated on the visual display; (10)
  • the server records date, time and remote access station I.D., and the server transmits a rejection code to the remote access station; (11) after either event 8 , 9 , or 10 , the remote station returns to a default mode wherein the station is ready for the next fingerprint scan.
  • Computer server 100 preferably maintains a complete log of system activity such that reports may be generated for system administration. Accordingly, the system may maintain records of user access, attempted access, times, dates etc.
  • the present invention thus provides a cost effective access control and time and attendance system that provides full biometric capabilities without requiring an overabundance of computer hardware or software.

Abstract

A biometric access control and time and attendance system comprises an integrated network including one or more remote access devices in electronic communication with a computer database. Each remote access device comprises a silicon chip based system and preferably includes a biometric input device, a liquid crystal display (LCD), computer processing capabilities based on embedded system architecture with configurable system-on-chip (CSOC) technology, and an electrical output for controlling a door lock or the like. The use of CSOC architecture in lieu of conventional personal computer technology (e.g. mother boards, hard drives, video controllers and the like) allows for a more compact and cost efficient design. A plurality of remote access devices is configured for communication with a primary computer database wherein data corresponding to biometric samples for all authorized users is stored. In an embodiment wherein the biometric input devices comprise fingerprint scanners, the devices are configured to facilitate fingerprint identification by incorporating an auto-targeting capability that enables the user to simply place his or her finger on the fingerprint scanner whereafter the system adjusts the scanned image by automatically shifting the scanned image data to a properly targeted position thereby enabling the system compare the scanned print to the biometric samples in the system's data storage memory. Auto-targeting capability eliminates the requirement for manual targeting present in systems of the background art thereby improving system performance and minimizing reliance on human interaction. The present invention contemplates the use of auto-targeting with other biometric systems, such as facial recognition and/or retinal scanning systems, or any other biometric identification technology.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of provisional U.S patent application Ser. No. 60/275,865 filed Mar. 14, 2001.[0001]
  • STATEMENT REGARDING FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT
  • N/A [0002]
  • COPYRIGHT NOTICE
  • A portion of the disclosure of this patent document contains material that is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or patent disclosure as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyrights. [0003]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0004]
  • The present invention relates to biometric access control and time and attendance systems, and, more particularly to a biometric access control and time and attendance system incorporating a plurality of biometric input units incorporating configurable system on chip processors with embedded programmable logic architecture adapted for network communications. [0005]
  • 2. Description of the Background Art [0006]
  • Individuals have measurable, physical characteristics that are essentially unique and may thus be used to distinguish one individual from another. Biometrics is the science of using such measurable characteristics to recognize and/or verify the claimed identity of a person. Biometric devices automate personal recognition and identification by comparing unique physical characteristics such as fingerprints. [0007]
  • Systems based on biometric identification are in use in various access control and time and attendance applications. Biometric systems typically comprise an automated system having one or more biometric input devices capable of capturing a biometric sample from a user, extracting biometric data from the sample, comparing the biometric data with that contained in one or more reference templates; determining whether a match exists; indicating whether verification of identity has been achieved, and triggering an event based on the verification. Biometric access control systems are used to selectively restrict and/or permit access to various areas within a facility by requiring a biometric match and confirmation of access authorization prior to facilitating access, for example by unlocking a door. Biometric time and attendance systems are used to capture and confirm attendance related data based on biometric identification. [0008]
  • Biometric access controls vary in performance, complexity, and cost. Some systems rely on voice recognition, facial recognition, fingerprints, palm geometry, while others rely on retinal scanning. The widest use of biometric identification, however, employs the use of fingerprint identification. Biometric fingerprint identification systems typically include remote fingerprint scanners located proximate an access door and are adapted to limit access to certain individuals within certain date and time parameters. Access to the space is facilitated only when the individual's fingerprint is scanned by a fingerprint scanning device and access permission is verified. Upon authentication, access is typically granted by the sending of an electronic signal to the door lock thereby allowing the user to pass through the door. In addition, the actual opening of the door may be confirmed by the system where the door is equipped with magnetic proximity sensors. [0009]
  • Biometric time and attendance systems function to record time and attendance parameters in the workplace. Biometric time and attendance systems are capable of very accurate employee time and attendance tracking, a critical aspect of any employee-based organization. One of the biggest problems in controlling payroll costs involves tracking time and attendance for hundreds and/or thousands of employees. Accurate payroll requires an accurate time-clock system and accurate time-clock punches. Without accurate time and attendance tracking, inaccurate paychecks are distributed thereby resulting in a waste of corporate resources. [0010]
  • Biometric identification systems currently used in the art, however, are burdened with a number of significant disadvantages that have limited use of the systems in both access and time and attendance applications. One significant disadvantage present with such systems is the cost of biometric devices. As a result of the data processing requirements associated with biometric input and identification, biometric systems of the prior art have required substantial on-board computer processing capabilities. As a result, remote biometric input devices typically require fully functional, on-board computer hardware and software thereby increasing costs and making widespread use on a large number of access doors cost prohibitive. For example, biometric identification units of the background art rely on conventional personal computer hardware and software (e.g. processor, hard drive, motherboard, video controllers, operating systems, etc.) installed on-board to enable the system to process and store data and to otherwise facilitate operation. Accordingly, biometric identification units of the background are burdened with an overabundance of computer hardware and software. The requirement for such an abundance of computer hardware and software at each remote access location, however, is cost prohibitive thereby limiting universal use of this technology. [0011]
  • Another significant disadvantage present with biometric identification units that rely on data obtained from fingerprint scanners is that the performance of such systems is somewhat limited as the systems of the background art are designed to verify the identity of an individual by comparing the biometric data obtained by a remote fingerprint scanner with a previously obtained biometric data sample provided by the user (e.g. one to one comparison). The biometric sample is typically obtained when the user initially registers with the system administrator and is subsequently stored in a computer database. This method requires that each user be assigned a Personal Identification Number (PIN), or other personal code apparatus (e.g. magnetic card or the like), which code is entered into the system at the time of requested access or time event (e.g. punch-in or punch-out) whereby the stored biometric data sample associated with the code is retrieved from computer memory and compared to the biometric data obtained at the fingerprint scanner, e.g. one-to-one method. If the one to one comparison produces a match, access may be granted and/or time and attendance is recorded. Such reliance on human interaction however is undesirable, as users are known to forget PIN numbers, make input errors, and or lose or damage access cards thereby preventing reliable use of the system. [0012]
  • Still another disadvantage present with fingerprint identification systems of the background art relates to centering of the user's finger on the fingerprint scanner such that a valid comparison may be made by the system. Fingerprint scanning systems of the background art typically require that the user “center” his or her finger on the scanner such that a valid scan of a sufficient and specific portion of the fingerprint may be obtained. Accordingly, the user is often required to reposition his or her finger until centered within a target area indicated on a visual display associated with the scanning device. Only when the user's finger is properly centered will systems of the background art obtain a fingerprint scan that may be compared with the biometric sample of record. It has been found, however, that requiring the user to manually center his or her finger can be time consuming, confusing and difficult for the user. [0013]
  • Accordingly, there exists a need for an improved biometric access control and time and attendance system that overcomes the disadvantages present in systems known in the background art. [0014]
  • BRIEF SUMMARY OF THE INVENTION
  • The present invention provides a biometric access control and time and attendance system that substantially overcomes the disadvantages present in the background art. A biometric access control system according to the present invention comprises an integrated network including one or more remote access devices in electronic communication with a computer database. Each remote access device comprises a silicon chip based system and preferably includes a biometric input device, a liquid crystal display (LCD), computer processing capabilities based on embedded system architecture with configurable system-on-chip (CSOC) technology, and an electrical output for controlling a door lock or the like. The use of CSOC architecture in lieu of conventional personal computer technology (e.g. mother boards, hard drives, video controllers and the like) allows for a more compact and cost efficient design. A plurality of remote access devices is configured for communication with a primary computer database wherein data corresponding to biometric samples for all authorized users is stored. [0015]
  • In an embodiment wherein the biometric input devices comprise fingerprint scanners, the devices are configured to facilitate fingerprint identification by incorporating an auto-targeting capability. In a perfect world, the user would place his/her finger on the fingerprint scanner such that the center of the fingerprint would be perfectly aligned with the center of the scanning area. Human interaction, however, with a mechanical scanning device is not perfect and misalignment of the fingerprint in the scanning area is a very common occurrence. With an auto-targeting feature, the user simply places his or her finger on the fingerprint scanner and the system adjusts the scanned image by automatically shifting the scanned image data to a properly targeted position thereby enabling the system compare the scanned print to the biometric samples in the system's data storage memory. Auto-targeting with respect to fingerprints, is the process of digitally moving an image so that the center of the fingerprint image is aligned with the center of the scanner without regard to the actual placement of the finger on the scanner. The auto-targeting capability thus eliminates the requirement for manual targeting present in systems of the background art thereby improving system performance and minimizing reliance on human interaction. By automatically digitally moving the fingerprint image to align the center of the fingerprint to the center of if scanning area results in a higher success rate for the one to many comparisons required for authentication of a match. The present invention contemplates the use of auto-targeting with other biometric systems, such as facial recognition and/or retinal scanning systems, or any other biometric identification technology. [0016]
  • Accordingly, it is an object of the present invention to provide an improved biometric access and time and attendance system. [0017]
  • Still another object of the present invention is to provide an improved biometric access control and/or time and attendance system incorporating embedded system architecture. [0018]
  • Yet another object of the present invention is to provide a biometric access system incorporating configurable system on chip hardware and embedded system architecture that is adapted for network communications. [0019]
  • Still another object of the present invention is to provide a remote biometric input device that is capable of auto-targeting the user's biometric data for optimizing identification.[0020]
  • BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
  • FIG. 1 is a block diagram of a biometric access control and time and attendance system according to the present invention; [0021]
  • FIG. 2 is a block diagram for the embedded system architecture incorporated with a remote access fingerprint scanning device according to the present invention; [0022]
  • FIG. 3 is a system diagram of a remote access and time and attendance system according to the present invention; [0023]
  • FIG. 4 is an external component connection diagram depicting external components connected to the main board shown in FIG. 2; [0024]
  • FIG. 5 illustrates an embodiment of a biometric access device according to the present invention installed in proximity to a door for controlling access to an area; [0025]
  • FIGS. 6A and 6B depict front and rear views of the embedded system shown in FIG. 5; [0026]
  • FIG. 7 illustrates an alternate embodiment of a biometric access device installed in proximity to a door for controlling access to an area; [0027]
  • FIGS. 8A and 8B depict front and rear views of the embedded system shown in FIG. 7; [0028]
  • FIG. 9 illustrates an alternate embodiment of a biometric access device installed in proximity to a door for controlling access to an area; [0029]
  • FIGS. 10A and 10B depict front and rear views of the embedded system shown in FIG. 9; [0030]
  • FIG. 11 illustrates an alternate embodiment of a biometric access device installed in proximity to a door for controlling access to an area; and [0031]
  • FIGS. 12A and 12B depict front and rear views of the embedded system shown in FIG. 11.[0032]
  • DETAILED DESCRIPTION OF THE INVENTION
  • With reference now to the drawings, FIGS. 1 through 4 depict various hardware block diagrams for biometric access control and time and attendance systems according to the present invention. FIG. 1 depicts a hardware component block diagram of a biometric access control embodiment of the present invention, generally referenced as [0033] 10, adapted to control access to a space by selective actuation of a locking door. In the preferred embodiment, the system comprises an integrated network including a plurality of remote access devices, generally referenced as 20, in communication with a computer database maintained at remote computer server, referenced as 100. Computer server 100 may be any conventional personal computer configured as a data server and functions to receive, store, and provide access to biometric samples data (e.g. fingerprint, retina, and/or facial biometric samples, or other biometric sample data) obtained from individual users upon registering with the system administrator. In the access control embodiment, each remote access device is electrically connected to a security device, such as a relay actuated door lock or door strike, generally referenced as 70, and functions to grant access to the space upon authentication of a user's biometric fingerprint and confirmation that the user is authorized to gain access to the specific space at a specific time and day. In the time and attendance embodiment, each remote access device further provides a time clock is function thereby enabling users to “punch-in” by having their identification verified by biometric comparison. It should be noted that both access control and time and attendance functions may operate concurrently such that a single biometric identification verification provides both access to the workplace and records time and attendance.
  • Each remote access device preferably includes a [0034] biometric input device 22, such as a fingerprint scanner, a display 24, and a data processing system 26 comprising configurable system-on-chip (CSOC) that includes a processor, embedded programmable logic, a high-speed bus and memory. Although FIG. 1 depicts the biometric input device 22, LCD display 24, and a data processor 26 contained within a single housing, referenced as 20, the components need not necessarily be configured as such, and components, such as the biometric input device 22 may be remotely located and/or configured.
  • As best depicted in FIG. 2, [0035] data processor 26 is preferably a configurable embedded system that includes a configurable system-on-chip (CSOC) 30 in lieu of conventional personal computer hardware. Configurable system-on-chip 30 includes a microprocessor with embedded programmable logic, and is adapted for use with a high-speed bus, and memory. A suitable CSOC is available Triscend Corporation as Triscend model TE520. As best seen in FIG. 2, CSOC 30 is connected to a crystal oscillator 32, flash memory 34, a power regulator 36, a JTAG port 38, and a parallel interface option (PIO) bus 40. PIO bus 40 provides a means for interfacing of additional hardware and communications components to the CSOC, such as additional RAM memory 42, a TCP/IP communications interface 44, a barcode scanner 46, fingerprint scanner 22, RS-232 input/output port 48, LCD 24, and a connection to an Ethernet 10 BaseT module 50 for network communications. Crystal oscillator 32, is preferably a 30 MHz device which functions to provide a clock counter for all timing and/or time sensitive functions associated with the system. Flash memory 34 provides data storage for the programmable logic used by the system to operate. Power regulator 36 functions to supply CSOC 30 with low voltage power from a conventional 120 VAC power adapter or a DC power source. JTAG port 38 provides an electrical connection to facilitate configuration of CSOC 30 with configuration software residing on a computer workstation (not shown). In applications where the biometric input device 22 comprises a fingerprint scanner, such device is preferably a high-resolution (i.e. 1000 DPI) scanning device capable of obtaining a detailed fingerprint image. A suitable fingerprint scanner is available from Secugen Model OPP-01, which requires a 5-Volt DC input and provides 352×292 pixel depth. As noted herein, however, any suitable biometric input device is considered within the scope of the present invention. Accordingly, biometric input device 22 may comprise retinal scanning technology, facial recognition technology, palm-scanning technology, or any other suitable biometric identification technology. RAM memory 42 provides a data storage means for storing biometric sample data (e.g. scanned fingerprint data) obtained for all users. The RAM memory 42 may be periodically updated through network communications such that biometric samples for each user are maintained at each remote access device. The TCP/IP component provides a primary communications port for CAT5 cabling.
  • As best seen in FIG. 3, the present system is adapted for network communications to facilitate remote operation in both access control, as well as time and attendance applications. A plurality of biometric access devices, referenced as [0036] 20A through 20D, each communicate with an Ethernet hub 52 via one or more Ethernet modules using CAT 5 communication connections 60. Remote communication with a main server 100 is facilitated by conventional land based and satellite telecommunication devices. Main server 100 provides data storage capabilities for receiving and storing data relating to biometric samples provided by the users upon registration with the system administrator. Biometric data stored on main server 100 may be periodically uploaded through the system and downloaded to each remote access device 20 where the data is received and stored on and accessed from RAM 42.
  • The system generally functions according to the following steps: (1) capturing a biometric sample from a user (e.g. fingerprint scan, retinal scan etc.); (2) extracting biometric data from the sample; (3) comparing the biometric data with that contained in one or more reference templates in a one to many comparison; (4) determining whether a match exists by application of a fingerprint identification algorithm; (5) indicating whether verification of identity has been achieved; and (6) triggering an event based on the verification of a biometric sample. Extraction of the biometric sample may be obtained, along with other user related information such as authorized work schedule and restrictions regarding access to certain areas, when the user registers with the system by fingerprint scan. Once obtained, the biometric sample is stored in memory at the main server and uploaded to each remote access device wherein the data is stored in RAM memory [0037] 42. Accordingly, to gain access to a space and/or to “punch in” and record time and attendance in applications configured for fingerprint identification, the user simply places his or her finger onto the fingerprint scanner 22 existing on one of the remote access devices 20 and the fingerprint is automatically scanned. In an embodiment of the invention adapted with the auto-targeting feature the scanned fingerprint image is automatically aligned so as to be optimized for authentication by comparison of the scanned print with all of the biometric samples stored in memory (e.g. one-to-many comparison). In an embodiment not adapted for auto-targeting, the user is required to manually center his or her finger such that a suitable image is obtained by the fingerprint scanner. In that case, an audible or visual feedback feature will function to assist the user in the proper positioning of his or her finger. Fingerprint authentication is preferably obtained by a method of analyzing fingerprints, such as the method disclosed in U.S. Pat. No. 6,002,787, issued to Takhar et al., titled Fingerprint Analyzing and Encoding System, the disclosure of which is hereby incorporated herein by reference. The method applies a fingerprint identification algorithm to a scanned fingerprint image and is capable of generating a positive match between the fingerprint image scanned at the remote device and one of many previously scanned images existing in a database.
  • FIG. 5 illustrates a preferred embodiment of a biometric time and attendance and/or access device, referenced as [0038] 10, mounted adjacent to a door to a restricted space. FIGS. 6A and 6B depict front and rear views of the biometric device 10. As seen in FIG. 6A, biometric device 10 may include a liquid crystal display (“LCD”) 102, a fingerprint scanner/sensor 104, and a keypad 106. Liquid crystal display 102 functions as an output display for providing text and/or graphical output to facilitate operation. For example display 102 may be used in applications where auto-targeting is not activated and the user is required to manually center his/her finger on scanner 104. In such situations display 102 may provide graphical feedback to assist the user in centering his/her finger. Fingerprint scanner 104 functions to obtain digital biometric sample data by interface with the user. Keypad 106 functions as an input device to further facilitate system operation. Keypad 106 may be used to input personal identification numbers and/or for override functions. As seen in FIG. 6B the rear portion of device 10 includes mounting structures 108, an Ethernet port 110, a power connector 112, a relay port 114, and a serial port 116. Mounting structures 108 function to allow the device to be mounted, such as on a wall. Ethernet port 110 functions as an input for network applications, such as wherein a remote computer server is used to store biometric models for a plurality of users. Power connector 112 functions as a power supply input for applications wherein power is provided from a remote source. Relay port 114 functions as voltage output relay for access control applications wherein access is controlled to a restricted space. For example, a 12 Volt output signal can be generated by the device to selectively open a door lock. Serial port 116 functions as an input port for an optional auxiliary device, such as a card reader and/or barcode reader. FIGS. 7, 8A and 8B depict an alternate embodiment of device 10 that is not adapted with an LCD. FIGS. 9, 10A and 10B depict an embodiment of device 10 that is not adapted with a keypad. Finally, FIGS. 11, 12A and 12B depict an embodiment of device 10 that is adapted only to include the fingerprint scanner 104. The embodiment depicted in FIGS. 11, 12A and 12B is preferably adapted with the auto-targeting feature disclosed herein to facilitate obtaining a biometric sample.
  • As should be apparent, the present invention may be configured such that digital biometric sample data is stored on a [0039] remote computer server 100 which may be accessed by a plurality of biometric devices 10. In an alternate embodiment, however, each biometric device 10 may be adapted with sufficient on-board memory to enable the device to store all the necessary biometric sample data on-board such that communication with the server is not required to verify the user's identity and authorize access to a restricted space.
  • METHOD OF OPERATION—ACCESS CONTROL MODE
  • When a remote access device is configured for fingerprint identification access control the system thus operates according to the following steps: (1) individual places finger on the fingerprint scanner; (2) fingerprint is scanned and the image is received; [0040]
  • (3) the image is stored in memory; (4) a fingerprint identification algorithm analyzes the scanned image and a fingerprint identification model is created; (5) the fingerprint identification model is stored in memory; (6) the fingerprint identification model is transmitted to the computer server via network cabling; (7) the fingerprint is verified in the server database as authorized or unauthorized; (8) if the user is authenticated and authorized, the server records the user I.D., date, time and remote access station I.D., and the server transmits an acceptance code to the remote access station, whereafter a 12 Volt signal is sent from the remote access device to the entry point relay circuit and confirmed by visual display for five seconds; (9) if the user is authenticated but is not authorized, the server records the user I.D., date, time and remote access station I.D., and the server transmits a rejection code to the remote access station, which rejection is indicated on the visual display; (10) if the user is not registered with the system (e.g. no biometric sample on file), the server records date, time and remote access station I.D., and the server transmits a rejection code to the remote access station; (11) after either event [0041] 8, 9, or 10, the remote station returns to a default mode wherein the station is ready for the next fingerprint scan.
  • METHOD OF OPERATION—TIME AND ATTENDANCE MODE
  • When a remote access device is configured for fingerprint time and attendance duty the system operates according to the following steps: (1) individual places his or her finger on the fingerprint scanner; (2) fingerprint is scanned and the image is received; (3) the image is stored in memory; (4) a fingerprint identification algorithm analyzes the scanned image and a fingerprint identification model is created; (5) the fingerprint identification model is stored in memory; (6) the fingerprint identification model is transmitted to the computer server via network cabling; (7) the fingerprint is verified in the server database as valid or not valid; (8) if the user is authenticated and authorized to commence work, the server records the user I.D., date, time and remote access station I.D., and the server transmits an acceptance code to the remote access station, whereafter an acceptance message is displayed on the visual display for five seconds; (9) if the user is authenticated but is not authorized, the server records the user I.D., date, time and remote access station I.D., and the server transmits a rejection code to the remote access station, which rejection is indicated on the visual display; (10) if the user is not registered with the system (e.g. no biometric sample on file), the server records date, time and remote access station I.D., and the server transmits a rejection code to the remote access station; (11) after either event [0042] 8, 9, or 10, the remote station returns to a default mode wherein the station is ready for the next fingerprint scan.
  • [0043] Computer server 100 preferably maintains a complete log of system activity such that reports may be generated for system administration. Accordingly, the system may maintain records of user access, attempted access, times, dates etc. The present invention thus provides a cost effective access control and time and attendance system that provides full biometric capabilities without requiring an overabundance of computer hardware or software.
  • The instant invention has been shown and described herein in what is considered to be the most practical and preferred embodiment. It is recognized, however, that departures may be made therefrom within the scope of the invention and that obvious structural and/or functional modifications will occur to a person skilled in the art. [0044]

Claims (9)

What we claim is:
1. A biometric access control and time and attendance system comprising:
a computer server including a data storage means for storing digital data in a database, said digital data including biometric identification and authorization data corresponding to a plurality of users;
at least one remote biometric input device in electronic communication with said computer database;
said at least one remote biometric input device including means for obtaining a digital biometric sample from a user, computer processor means for analyzing said digital biometric sample and generating a biometric identification model from said sample, a data storage means for storing data corresponding to said biometric identification model, and data output means for transmitting said biometric identification model to said computer server;
said computer server including verification means for determining whether said biometric identification sample matches a biometric identification sample of a user;
said computer server including authorization means for determining whether a verified user is authorized for system access.
2. A biometric access control and time and attendance system according to claim 1, wherein said computer processor means comprises a configurable system-on-chip embedded system.
3. A biometric access control and time and attendance system according to claim 1, wherein said biometric input device comprises a fingerprint scanner.
4. A biometric access control and time and attendance system according to claim 3, wherein said means for obtaining a digital biometric sample from a user includes auto-targeting means for positional adjustment of said digital biometric sample by automatically shifting said digital biometric sample to a centered position whereby said digital biometric sample may be compared with other digital biometric samples.
5. A biometric access control and time and attendance system comprising:
a biometric station including an embedded computer processing system having a configurable system-on-chip computer processor, data storage means for storing digital data in a database, said digital data including biometric sample data and authorization data corresponding to a plurality of users;
at least one biometric input device in electronic communication with said embedded computer processing system, said biometric input device including scanner means for obtaining a digital biometric sample from a user, said digital biometric sample having a center portion;
auto-targeting means for identifying said center portion of a scanned digital biometric sample and causing positional adjustment of said digital biometric sample such that said center portion is centrally positioned within a scanning field by automatically shifting said digital biometric sample to a centered position within said field;
digital analysis means for analyzing said digital biometric sample and generating a biometric identification model from said sample;
digital comparison means for comparing said digital biometric identification model with a plurality of previously stored digital biometric models corresponding to authorized users;
verification means for determining whether said biometric identification model matches a biometric identification model of a user by comparing said biometric identification model to a plurality of biometric identification models stored in said database;
authorization means for determining whether a verified user is authorized for time and attendance participation or for access to a restricted space;
data logging means for recording user identification, date, time, and remote biometric input device identification;
output means for activating an entry point relay circuit for a predetermined time period thereby enabling access to a restricted space.
6. A biometric access control and time and attendance system according to claim 5, wherein said biometric input device is a fingerprint scanner.
7. A biometric access control and time and attendance system according to claim 5, wherein said biometric input device is a retinal scanner.
8. A biometric access control and time and attendance system according to claim 5 wherein said biometric input device is a facial scanner.
9. A method of biometric access control and time and attendance, said method comprising:
providing at least one biometric station including an embedded computer processing system having a configurable system-on-chip computer processor, data storage means for storing digital data in a database, said digital data including biometric sample data and authorization data corresponding to a plurality of users;
providing at least one biometric input device in electronic communication with said embedded computer processing system, said biometric input device including scanner means for obtaining a digital biometric sample from a user, said digital biometric sample having a center portion;
obtaining digital biometric record samples from a plurality of authorized users and generating digital biometric record models corresponding to said record samples and storing said digital biometric record models in said database;
obtaining a current digital biometric sample from a user at one of said at least one biometric stations and adjusting said digital biometric sample using auto-targeting means for identifying the center portion of a scanned digital biometric sample and causing positional adjustment of said digital biometric sample such that said center portion is centrally positioned within a scanning field by automatically shifting said digital biometric sample to a centered position within said field;
generating a digital biometric identification model from said positionally adjusted digital biometric sample;
comparing said current digital biometric identification model with a plurality of previously stored digital biometric record models corresponding to authorized users;
verifying whether said current biometric identification model matches a stored biometric record model of a user by comparing said biometric identification model to a plurality of biometric record models stored in said database;
determining whether a verified user is authorized for time and attendance participation or for access to a restricted space;
recording user identification, date, time, and remote biometric input device identification;
activating an entry point relay circuit for a predetermined time period thereby enabling access to a restricted space.
US10/097,704 2001-03-14 2002-03-14 Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic Active 2024-06-16 US7424618B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/097,704 US7424618B2 (en) 2001-03-14 2002-03-14 Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic
US12/193,115 US20090097720A1 (en) 2001-03-14 2008-08-18 Biometric identification method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US27586501P 2001-03-14 2001-03-14
US10/097,704 US7424618B2 (en) 2001-03-14 2002-03-14 Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/193,115 Continuation US20090097720A1 (en) 2001-03-14 2008-08-18 Biometric identification method

Publications (2)

Publication Number Publication Date
US20020133725A1 true US20020133725A1 (en) 2002-09-19
US7424618B2 US7424618B2 (en) 2008-09-09

Family

ID=26793556

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/097,704 Active 2024-06-16 US7424618B2 (en) 2001-03-14 2002-03-14 Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic
US12/193,115 Abandoned US20090097720A1 (en) 2001-03-14 2008-08-18 Biometric identification method

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/193,115 Abandoned US20090097720A1 (en) 2001-03-14 2008-08-18 Biometric identification method

Country Status (1)

Country Link
US (2) US7424618B2 (en)

Cited By (158)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020145559A1 (en) * 2001-03-01 2002-10-10 Sullivan Matthew K. Automatic remote time clock and employee location device
US20030071743A1 (en) * 2001-10-12 2003-04-17 Singapore Technologies Electronics Limited Aircraft monitoring and incident management system
US20040062421A1 (en) * 2002-08-30 2004-04-01 Jakubowski Peter Joel System for generating composite reports respecting personnel traffic at a personnel checkpoint
US20040114822A1 (en) * 2002-12-17 2004-06-17 Ali Tabesh Method and system for image compression using image symmetry
US20040143454A1 (en) * 2003-01-22 2004-07-22 Kimmel Scott T. System and method for implementing healthcare fraud countermeasures
US20040168069A1 (en) * 2003-02-26 2004-08-26 Knight Erik A. Administering a security system
US20040236699A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US20050019741A1 (en) * 2001-02-08 2005-01-27 Jong-Hae Kim Method of education and scholastic management for cyber education system utilizing internet
US20050084139A1 (en) * 2003-05-13 2005-04-21 Biocom, Llc Identity verification system with interoperable and interchangeable input devices
US20050097305A1 (en) * 2003-10-30 2005-05-05 International Business Machines Corporation Method and apparatus for using FPGA technology with a microprocessor for reconfigurable, instruction level hardware acceleration
US20050170591A1 (en) * 2003-06-26 2005-08-04 Rj Mears, Llc Method for making a semiconductor device including a superlattice and adjacent semiconductor layer with doped regions defining a semiconductor junction
US20050183021A1 (en) * 2004-02-13 2005-08-18 Allen Joel E. Method for electronically packaging a user's personal computing environment on a computer or device, and mobilizing it for transfer over a network
US20050244039A1 (en) * 2004-04-23 2005-11-03 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US20060016877A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Biometric safeguard method with a smartcard
US20060036585A1 (en) * 2004-02-15 2006-02-16 King Martin T Publishing techniques for adding value to a rendered document
US20060104515A1 (en) * 2004-07-19 2006-05-18 King Martin T Automatic modification of WEB pages
US20060104483A1 (en) * 2004-11-12 2006-05-18 Eastman Kodak Company Wireless digital image capture device with biometric readers
US20060110012A1 (en) * 2004-11-22 2006-05-25 Swisscom Mobile Ag Method and user device for reproducing a data file
US20060245626A1 (en) * 2005-04-29 2006-11-02 Jeyeefox Innovative Design International Ltd. Fingerprint identifying entrance guard device
WO2006124496A2 (en) * 2005-05-17 2006-11-23 Exbiblio B.V. A portable scanning and memory device
US20070017324A1 (en) * 2004-02-27 2007-01-25 Richard Delmoro Load wheel drive
US20070038860A1 (en) * 2005-08-09 2007-02-15 Fujitsu Limited Authentication system
US20070047776A1 (en) * 2005-08-30 2007-03-01 Fujitsu Limited Authentication method, authentication system, program and computer readable information recording medium
US20070177771A1 (en) * 2006-02-02 2007-08-02 Masahide Tanaka Biometrics System, Biologic Information Storage, and Portable Device
US20070189587A1 (en) * 2006-02-14 2007-08-16 Garcia Carl N Method and apparatus corresponding to an asperity detection sensor surface
EP1832038A1 (en) * 2004-12-22 2007-09-12 BCE Inc. User authentication for contact-less systems
US20070241927A1 (en) * 2006-04-12 2007-10-18 Nitesh Ratnakar Airplane Lavatory Reservation System
US20070271339A1 (en) * 2006-05-16 2007-11-22 Barry Katz Telephone-based personnel tracking system with authorization control and reporting
US20080004999A1 (en) * 2006-06-28 2008-01-03 Pamela Ann Miller High-security time-and-attendance data collection system
US20080178262A1 (en) * 2006-12-04 2008-07-24 Kazuhiko Taniguchi Authentication system managing method
US20080189779A1 (en) * 2007-02-07 2008-08-07 Roger Goza Medical Facility Secured Compartments and Method
US20090079539A1 (en) * 2006-09-12 2009-03-26 Linsley A. Johnson JSI Key
US20090248551A1 (en) * 2008-03-28 2009-10-01 Keyology, Llc Time and attendance system
US20100039224A1 (en) * 2008-05-26 2010-02-18 Okude Kazuhiro Biometrics information matching apparatus, biometrics information matching system, biometrics information matching method, person authentication apparatus, and person authentication method
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US20100085146A1 (en) * 2008-09-08 2010-04-08 Linsley Anthony Johnson JSI residential and commercial access unit (RCA)
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7715593B1 (en) * 2003-06-16 2010-05-11 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US20100156594A1 (en) * 2008-12-19 2010-06-24 Jason Chaikin Biometric Lock
US20100182123A1 (en) * 2009-01-21 2010-07-22 Alufix Contracts Limited System for monitoring users' time and attendance and controlling users' access
US20100228563A1 (en) * 2009-03-08 2010-09-09 Walker Jr Samuel E System and method for preventing health care fraud
US7812860B2 (en) 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US20100315499A1 (en) * 2009-06-15 2010-12-16 Identix Incorporated Low settle time micro-scanning system
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US20110057866A1 (en) * 2006-05-01 2011-03-10 Konicek Jeffrey C Active Matrix Emissive Display and Optical Scanner System
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8009013B1 (en) * 2007-09-21 2011-08-30 Precision Control Systems of Chicago, Inc. Access control system and method using user location information for controlling access to a restricted area
US8081849B2 (en) 2004-12-03 2011-12-20 Google Inc. Portable scanning and memory device
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
CN102456236A (en) * 2010-10-27 2012-05-16 鲁东大学 Rapid class attendance method and attendance management system
US8203426B1 (en) 2007-07-11 2012-06-19 Precision Edge Access Control, Inc. Feed protocol used to report status and event information in physical access control system
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8214299B2 (en) 1999-08-31 2012-07-03 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8261094B2 (en) 2004-04-19 2012-09-04 Google Inc. Secure data gathering from rendered documents
CN102682410A (en) * 2012-05-22 2012-09-19 厦门思德电子科技有限公司 Employee empowerment method based on housekeeping service
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US20120326841A1 (en) * 2010-03-08 2012-12-27 Fujitsu Limited Biometric authentication apparatus and method
US8346620B2 (en) 2004-07-19 2013-01-01 Google Inc. Automatic modification of web pages
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
CN102930623A (en) * 2012-11-15 2013-02-13 苏州工业园区职业技术学院 Fingerprint access control management system
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
CN102968829A (en) * 2012-11-15 2013-03-13 西安交通大学 Remote checking-in method by using internet and GPS (Global Positioning System) positioning
US8423476B2 (en) 1999-08-31 2013-04-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8442331B2 (en) 2004-02-15 2013-05-14 Google Inc. Capturing text from rendered documents using supplemental information
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
CN103198534A (en) * 2013-03-27 2013-07-10 安科智慧城市技术(中国)有限公司 Method and device for recognizing work attendance by utilizing human ear
US8489624B2 (en) 2004-05-17 2013-07-16 Google, Inc. Processing techniques for text capture from a rendered document
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
CN103345781A (en) * 2013-07-05 2013-10-09 东北师范大学 Multi-biological-characteristic attendance system
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
CN103544737A (en) * 2012-07-16 2014-01-29 常州慧源智能科技有限公司 Intelligent temperature and humidity fingerprint attendance machine
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
CN103729919A (en) * 2013-12-10 2014-04-16 杨伟 Electronic access control system
US8713418B2 (en) 2004-04-12 2014-04-29 Google Inc. Adding value to a rendered document
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
CN103824363A (en) * 2013-12-11 2014-05-28 杨伟 Electronic entrance guard control system
CN103914902A (en) * 2014-03-31 2014-07-09 佛山市煜升电子有限公司 Door control device and system
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US20140278629A1 (en) * 2013-03-12 2014-09-18 PayrollHero.com Pte. Ltd. Method for employee parameter tracking
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8874504B2 (en) 2004-12-03 2014-10-28 Google Inc. Processing techniques for visual capture data from a rendered document
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US20150075232A1 (en) * 2013-02-06 2015-03-19 Karl F. Milde, Jr. Secure smartphone-operated locking device
CN104464008A (en) * 2014-12-23 2015-03-25 北海激活商贸有限责任公司 Fingerprint attendance machine capable of quickly identifying fingerprint information
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US9008447B2 (en) 2004-04-01 2015-04-14 Google Inc. Method and system for character recognition
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9081799B2 (en) 2009-12-04 2015-07-14 Google Inc. Using gestalt information to identify locations in printed information
US9116890B2 (en) 2004-04-01 2015-08-25 Google Inc. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US20150262113A1 (en) * 2014-03-11 2015-09-17 Bank Of America Corporation Work status monitoring and reporting
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
EP2927880A1 (en) * 2014-03-31 2015-10-07 Fujitsu Limited Authentication system, authentication apparatus, and authentication method
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US20150379792A1 (en) * 2012-11-20 2015-12-31 Frank Tueren AG Door system with noncontact access control and noncontact door operation
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
WO2016080958A1 (en) * 2014-11-18 2016-05-26 Care Genetics Inc. Member management, attendance verification and fraud prevention systems and methods
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
CN106056728A (en) * 2016-07-29 2016-10-26 福州米立科技有限公司 Split type Bluetooth lock access device
CN106157382A (en) * 2016-03-26 2016-11-23 深圳市奔凯安全技术股份有限公司 A kind of information processing method, relevant device and system
US9508205B1 (en) * 2014-11-26 2016-11-29 Paychex Time & Attendance, Inc. Method, apparatus, and computer-readable medium for enrollment
US20160366120A1 (en) * 2015-06-15 2016-12-15 Airwatch Llc Single sign-on for managed mobile devices
US20160366121A1 (en) * 2015-06-15 2016-12-15 Airwatch Llc Single sign-on for managed mobile devices
US20160366122A1 (en) * 2015-06-15 2016-12-15 Airwatch Llc Single sign-on for unmanaged mobile devices
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US20170109836A1 (en) * 2015-10-16 2017-04-20 Adt Us Holdings, Inc. Security system that tracks employees on site and hours worked
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US20170155640A1 (en) * 2015-06-15 2017-06-01 Airwatch Llc Single sign-on for managed mobile devices using kerberos
CN106815905A (en) * 2016-11-29 2017-06-09 深圳智乐信息科技有限公司 A kind of method and system based on mobile terminal checking
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US20170364868A1 (en) * 2016-06-17 2017-12-21 Thumbtag India Private Limited System of attendance and time tracking with reporting
US9866546B2 (en) 2015-10-29 2018-01-09 Airwatch Llc Selectively enabling multi-factor authentication for managed devices
US20180040181A1 (en) * 2016-08-04 2018-02-08 Tiburon Lockers Inc. Marking for authentication and access
CN107784702A (en) * 2017-09-27 2018-03-09 武汉青禾科技有限公司 Student-directed based on GPS location and recognition of face is registered system
US20180108228A1 (en) * 2016-10-14 2018-04-19 Yale Security Inc. Access control system and method
CN108053179A (en) * 2017-12-25 2018-05-18 苏州誉阵自动化科技有限公司 A kind of punch card system based on intelligent fingerprint unlock terminal
US20180145968A1 (en) * 2015-06-15 2018-05-24 Airwatch Llc Single sign-on for managed mobile devices
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
CN108830958A (en) * 2018-05-24 2018-11-16 长春大学 A kind of intelligent Student Attendance System Internet-based
US10171447B2 (en) 2015-06-15 2019-01-01 Airwatch Llc Single sign-on for unmanaged mobile devices
US10187374B2 (en) 2015-10-29 2019-01-22 Airwatch Llc Multi-factor authentication for managed applications using single sign-on technology
US20190130363A1 (en) * 2017-10-30 2019-05-02 Casio Computer Co., Ltd. Attendance registration device, attendance registration method, and recording medium
US10423964B2 (en) 2017-12-29 2019-09-24 Scott Kimmel User controlled event record system
US20190370454A1 (en) * 2016-09-30 2019-12-05 Kankyo Resilience Co., Ltd Individual Authentication Medium, Method for Producing Same, and Authentication System Using Same
CN110807534A (en) * 2019-10-31 2020-02-18 国网河北省电力有限公司电力科学研究院 Method for diagnosing and repairing abnormal expense control work order based on collection, operation and maintenance closed-loop management system
CN111739210A (en) * 2020-06-17 2020-10-02 李旭光 Fingerprint real-name authentication management system and method
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
CN111951427A (en) * 2020-07-13 2020-11-17 北京明略昭辉科技有限公司 A patrol and examine security protection equipment for data center computer lab
CN113066214A (en) * 2021-03-26 2021-07-02 深圳市博盛科电子有限公司 Access control system based on 5G network remote monitoring
CN114794935A (en) * 2021-01-29 2022-07-29 酒井医疗株式会社 Bathing device

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US10635723B2 (en) 2004-02-15 2020-04-28 Google Llc Search engines and systems with handheld document data capture devices
US8146156B2 (en) 2004-04-01 2012-03-27 Google Inc. Archive of text captures from rendered documents
US20060081714A1 (en) 2004-08-23 2006-04-20 King Martin T Portable scanning device
US9143638B2 (en) 2004-04-01 2015-09-22 Google Inc. Data capture from rendered documents using handheld device
US7894670B2 (en) 2004-04-01 2011-02-22 Exbiblio B.V. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US8620083B2 (en) 2004-12-03 2013-12-31 Google Inc. Method and system for character recognition
US20060294393A1 (en) * 2005-06-24 2006-12-28 Mc Call Clark E Remote biometric registration for vehicles
US7809156B2 (en) * 2005-08-12 2010-10-05 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US7826645B1 (en) * 2006-02-22 2010-11-02 Cayen Joseph D Wireless fingerprint attendance system
EP2067119A2 (en) 2006-09-08 2009-06-10 Exbiblio B.V. Optical scanners, such as hand-held optical scanners
US7773779B2 (en) * 2006-10-19 2010-08-10 I.Q.S. Shalev Ltd. Biometric systems
CA2590387A1 (en) * 2007-05-29 2008-11-29 Sal Khan A system and method for creating a virtual private network (vpn) over a computer network using multi-layered permissions-based access control
US9361440B2 (en) * 2007-12-21 2016-06-07 Apple Inc. Secure off-chip processing such as for biometric data
US8902044B2 (en) * 2008-09-05 2014-12-02 Gaylon Smith Biometric control system and method for machinery
US20100060419A1 (en) * 2008-09-05 2010-03-11 Smith Gaylan S Biometric Control System and Method For Machinery
DE202010018601U1 (en) 2009-02-18 2018-04-30 Google LLC (n.d.Ges.d. Staates Delaware) Automatically collecting information, such as gathering information using a document recognizing device
WO2010105245A2 (en) 2009-03-12 2010-09-16 Exbiblio B.V. Automatically providing content associated with captured information, such as information captured in real-time
US8447066B2 (en) 2009-03-12 2013-05-21 Google Inc. Performing actions based on capturing information from rendered documents, such as documents under copyright
US20110082777A1 (en) * 2009-10-06 2011-04-07 Chess Steven M Timekeeping Computer System with Image Capture and Quick View
US20110276445A1 (en) * 2009-10-06 2011-11-10 Chess Steven M Timekeeping Computer System with Image Capture and Quick View
US9323784B2 (en) 2009-12-09 2016-04-26 Google Inc. Image search using text-based elements within the contents of images
KR101055890B1 (en) * 2010-01-27 2011-08-09 (주)디지털인터랙티브 Time and attendance management system for registration of finger print after the fact and method thereof
BR112013001537B8 (en) 2010-07-19 2021-08-24 Risst Ltd fingerprint sensors and systems incorporating fingerprint sensors
DE202010011390U1 (en) * 2010-08-14 2010-10-21 Sommer Antriebs- Und Funktechnik Gmbh Access control system for a gate or a door
TR201006859A2 (en) 2010-08-18 2011-06-21 Dal Yilmaz Automatic characteristic color determining and mixing device
JP2012049679A (en) * 2010-08-25 2012-03-08 Sony Corp Terminal apparatus, server, data processing system, data processing method and program
EP2646941A4 (en) * 2010-12-01 2017-04-19 HID Global Corporation Biometric terminals
CN102808550A (en) * 2011-06-02 2012-12-05 姚海平 Control system of fingerprint locks
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
CN102982318A (en) * 2012-11-14 2013-03-20 江苏乐买到网络科技有限公司 Fingerprint acquisition system and network identity authentication system using the same
US9002586B2 (en) * 2012-12-03 2015-04-07 Honda Motor Co., Ltd. Integrated biometric switch
WO2014160448A1 (en) * 2013-03-13 2014-10-02 Soloinsight, Inc. Integrated workforce management and access control
CN103810767A (en) * 2014-02-17 2014-05-21 百度在线网络技术(北京)有限公司 Off-line activity signing-in method and off-line activity signing-in system
CN105243698A (en) * 2015-11-12 2016-01-13 合肥状元郎教育动漫科技有限公司 Fingerprint attendance machine
CN105488860B (en) * 2015-11-27 2017-09-29 国网黑龙江省电力有限公司信息通信公司 Attendance checking system with authentication function
US10706731B2 (en) 2016-08-10 2020-07-07 Bedford, Freeman & Worth Publishing Group, Llc Attendance monitoring system
CN106327602B (en) * 2016-08-12 2019-05-14 厦门中控智慧信息技术有限公司 A kind of cloud framework and its application system based on bio-identification
CN106548053B (en) * 2016-09-30 2021-09-21 无锡小天鹅电器有限公司 Washing machine and fingerprint control method and device thereof
CN107067486A (en) * 2017-03-13 2017-08-18 山东科技大学 A kind of user based on multifactor cross validation registers personal identification method
CN107103651A (en) * 2017-04-05 2017-08-29 合肥酷睿网络科技有限公司 A kind of intelligent Checking on Work Attendance punch card system
WO2018218297A1 (en) * 2017-05-31 2018-12-06 Commonwealth Bank Of Australia Physical access control systems and methods
CN107871345A (en) * 2017-09-18 2018-04-03 深圳市盛路物联通讯技术有限公司 Information processing method and related product
JP6774922B2 (en) 2017-10-13 2020-10-28 株式会社東海理化電機製作所 Start switch device
CN108335374A (en) * 2018-01-29 2018-07-27 河南大学 A kind of automatic roll-calling method
CN108648313A (en) * 2018-05-11 2018-10-12 广东汇泰龙科技有限公司 A kind of user tag interactive approach and system based on intelligent cloud lock
EP3807800A4 (en) * 2018-06-13 2022-03-16 Igloocompany Pte. Ltd. A system and method for managing electronic locks
CN109147073A (en) * 2018-07-20 2019-01-04 厦门领驰信息科技有限公司 A kind of campus recognition of face movable attendance checking management system
CN110047162A (en) * 2019-04-04 2019-07-23 安徽博诺思信息科技有限公司 A kind of Work attendance method and system based on recognition of face
CN110310383A (en) * 2019-05-28 2019-10-08 广东电网有限责任公司 A kind of operating personnel's recognition of face based on mobile terminal is registered system and method
CN110349285A (en) * 2019-07-11 2019-10-18 深圳市三宝创新智能有限公司 A kind of Work attendance method and robot attendance checking system with doubtful sick detection function
CN110706363A (en) * 2019-08-30 2020-01-17 上海上实龙创智慧能源科技股份有限公司 Attendance scheduling system based on face recognition
CN110930574A (en) * 2019-11-26 2020-03-27 深圳神目信息技术有限公司 Access control method and system and intelligent device
WO2022095084A1 (en) * 2020-11-05 2022-05-12 苏州肯谱瑞力信息科技有限公司 Fingerprint recognition device for use in access control system
CN116665352B (en) * 2023-05-30 2024-01-30 江苏日颖慧眼智能设备有限公司 Access control method and system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748765A (en) * 1992-10-27 1998-05-05 Jasper Consulting, Inc. Modifying a database using a fingerprint form
US6002787A (en) * 1992-10-27 1999-12-14 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
US6119096A (en) * 1997-07-31 2000-09-12 Eyeticket Corporation System and method for aircraft passenger check-in and boarding using iris recognition
US6243492B1 (en) * 1996-12-16 2001-06-05 Nec Corporation Image feature extractor, an image feature analyzer and an image matching system
US6314196B1 (en) * 1995-10-05 2001-11-06 Fujitsu Denso Ltd. Fingerprint registering method and fingerprint checking device
US6330345B1 (en) * 1997-11-17 2001-12-11 Veridicom, Inc. Automatic adjustment processing for sensor devices
US6360004B1 (en) * 1998-03-26 2002-03-19 Matsushita Electric Industrial Co., Ltd. Touch pad having fingerprint detecting function and information processing apparatus employing the same
US20020048390A1 (en) * 2000-10-20 2002-04-25 Jun Ikegami Personal authentication system using fingerprint information, registration-and-authentication method for the system, determination method for the system, and computer-readable recording medium
US6496595B1 (en) * 2000-05-19 2002-12-17 Nextgenid, Ltd. Distributed biometric access control apparatus and method
US6657538B1 (en) * 1997-11-07 2003-12-02 Swisscom Mobile Ag Method, system and devices for authenticating persons
US6757410B1 (en) * 1999-06-24 2004-06-29 Nec Electronics Corporation Fingerprint verification system and fingerprint verifying method
US7151846B1 (en) * 1999-10-14 2006-12-19 Fujitsu Limited Apparatus and method for matching fingerprint

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748765A (en) * 1992-10-27 1998-05-05 Jasper Consulting, Inc. Modifying a database using a fingerprint form
US6002787A (en) * 1992-10-27 1999-12-14 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
US6314196B1 (en) * 1995-10-05 2001-11-06 Fujitsu Denso Ltd. Fingerprint registering method and fingerprint checking device
US6243492B1 (en) * 1996-12-16 2001-06-05 Nec Corporation Image feature extractor, an image feature analyzer and an image matching system
US6119096A (en) * 1997-07-31 2000-09-12 Eyeticket Corporation System and method for aircraft passenger check-in and boarding using iris recognition
US6657538B1 (en) * 1997-11-07 2003-12-02 Swisscom Mobile Ag Method, system and devices for authenticating persons
US6330345B1 (en) * 1997-11-17 2001-12-11 Veridicom, Inc. Automatic adjustment processing for sensor devices
US6360004B1 (en) * 1998-03-26 2002-03-19 Matsushita Electric Industrial Co., Ltd. Touch pad having fingerprint detecting function and information processing apparatus employing the same
US6757410B1 (en) * 1999-06-24 2004-06-29 Nec Electronics Corporation Fingerprint verification system and fingerprint verifying method
US7151846B1 (en) * 1999-10-14 2006-12-19 Fujitsu Limited Apparatus and method for matching fingerprint
US6496595B1 (en) * 2000-05-19 2002-12-17 Nextgenid, Ltd. Distributed biometric access control apparatus and method
US20020048390A1 (en) * 2000-10-20 2002-04-25 Jun Ikegami Personal authentication system using fingerprint information, registration-and-authentication method for the system, determination method for the system, and computer-readable recording medium

Cited By (256)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8423476B2 (en) 1999-08-31 2013-04-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8924310B2 (en) 1999-08-31 2014-12-30 Lead Core Fund, L.L.C. Methods and apparatus for conducting electronic transactions
US9519894B2 (en) 1999-08-31 2016-12-13 Gula Consulting Limited Liability Company Methods and apparatus for conducting electronic transactions
US8214299B2 (en) 1999-08-31 2012-07-03 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8938402B2 (en) 1999-08-31 2015-01-20 Lead Core Fund, L.L.C. Methods and apparatus for conducting electronic transactions
US8489513B2 (en) 1999-08-31 2013-07-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8433658B2 (en) 1999-08-31 2013-04-30 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US20050019741A1 (en) * 2001-02-08 2005-01-27 Jong-Hae Kim Method of education and scholastic management for cyber education system utilizing internet
US20020145559A1 (en) * 2001-03-01 2002-10-10 Sullivan Matthew K. Automatic remote time clock and employee location device
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7886157B2 (en) 2001-07-10 2011-02-08 Xatra Fund Mx, Llc Hand geometry recognition biometrics on a fob
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US20040236699A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US9336634B2 (en) 2001-07-10 2016-05-10 Chartoleaux Kg Limited Liability Company Hand geometry biometrics on a payment device
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US8074889B2 (en) 2001-07-10 2011-12-13 Xatra Fund Mx, Llc System for biometric security using a fob
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
US20030071743A1 (en) * 2001-10-12 2003-04-17 Singapore Technologies Electronics Limited Aircraft monitoring and incident management system
US20040062421A1 (en) * 2002-08-30 2004-04-01 Jakubowski Peter Joel System for generating composite reports respecting personnel traffic at a personnel checkpoint
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US20040114822A1 (en) * 2002-12-17 2004-06-17 Ali Tabesh Method and system for image compression using image symmetry
US7254275B2 (en) * 2002-12-17 2007-08-07 Symbol Technologies, Inc. Method and system for image compression using image symmetry
US20040143454A1 (en) * 2003-01-22 2004-07-22 Kimmel Scott T. System and method for implementing healthcare fraud countermeasures
US7209886B2 (en) 2003-01-22 2007-04-24 Biometric Technologies, Inc. System and method for implementing healthcare fraud countermeasures
US20040168069A1 (en) * 2003-02-26 2004-08-26 Knight Erik A. Administering a security system
US7219236B2 (en) 2003-02-26 2007-05-15 Electronic Data Systems Corporation Administering a security system
WO2004077364A1 (en) 2003-02-26 2004-09-10 Electronic Data Systems Corporation Administering a security system
US20080292143A1 (en) * 2003-05-13 2008-11-27 Biocom, Llc Identity verification system with interoperable and interchangeable input devices
US20050084139A1 (en) * 2003-05-13 2005-04-21 Biocom, Llc Identity verification system with interoperable and interchangeable input devices
US8144941B2 (en) 2003-06-16 2012-03-27 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US7715593B1 (en) * 2003-06-16 2010-05-11 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US20100275259A1 (en) * 2003-06-16 2010-10-28 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US20100117794A1 (en) * 2003-06-16 2010-05-13 William Mark Adams Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US20050170591A1 (en) * 2003-06-26 2005-08-04 Rj Mears, Llc Method for making a semiconductor device including a superlattice and adjacent semiconductor layer with doped regions defining a semiconductor junction
US7584345B2 (en) 2003-10-30 2009-09-01 International Business Machines Corporation System for using FPGA technology with a microprocessor for reconfigurable, instruction level hardware acceleration
US20050097305A1 (en) * 2003-10-30 2005-05-05 International Business Machines Corporation Method and apparatus for using FPGA technology with a microprocessor for reconfigurable, instruction level hardware acceleration
US7603540B2 (en) 2003-10-30 2009-10-13 International Business Machines Corporation Using field programmable gate array (FPGA) technology with a microprocessor for reconfigurable, instruction level hardware acceleration
US20050183021A1 (en) * 2004-02-13 2005-08-18 Allen Joel E. Method for electronically packaging a user's personal computing environment on a computer or device, and mobilizing it for transfer over a network
US7742953B2 (en) 2004-02-15 2010-06-22 Exbiblio B.V. Adding information or functionality to a rendered document via association with an electronic counterpart
US8442331B2 (en) 2004-02-15 2013-05-14 Google Inc. Capturing text from rendered documents using supplemental information
US7707039B2 (en) 2004-02-15 2010-04-27 Exbiblio B.V. Automatic modification of web pages
US8214387B2 (en) 2004-02-15 2012-07-03 Google Inc. Document enhancement system and method
US7702624B2 (en) 2004-02-15 2010-04-20 Exbiblio, B.V. Processing techniques for visual capture data from a rendered document
US8515816B2 (en) 2004-02-15 2013-08-20 Google Inc. Aggregate analysis of text captures performed by multiple users from rendered documents
US8019648B2 (en) 2004-02-15 2011-09-13 Google Inc. Search engines and systems with handheld document data capture devices
US20060294094A1 (en) * 2004-02-15 2006-12-28 King Martin T Processing techniques for text capture from a rendered document
US8005720B2 (en) 2004-02-15 2011-08-23 Google Inc. Applying scanned information to identify content
US8831365B2 (en) 2004-02-15 2014-09-09 Google Inc. Capturing text from rendered documents using supplement information
US20060036585A1 (en) * 2004-02-15 2006-02-16 King Martin T Publishing techniques for adding value to a rendered document
US7818215B2 (en) 2004-02-15 2010-10-19 Exbiblio, B.V. Processing techniques for text capture from a rendered document
US7831912B2 (en) 2004-02-15 2010-11-09 Exbiblio B. V. Publishing techniques for adding value to a rendered document
US20070017324A1 (en) * 2004-02-27 2007-01-25 Richard Delmoro Load wheel drive
US9116890B2 (en) 2004-04-01 2015-08-25 Google Inc. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US9008447B2 (en) 2004-04-01 2015-04-14 Google Inc. Method and system for character recognition
US7812860B2 (en) 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US9633013B2 (en) 2004-04-01 2017-04-25 Google Inc. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US8713418B2 (en) 2004-04-12 2014-04-29 Google Inc. Adding value to a rendered document
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8315444B2 (en) 2004-04-16 2012-11-20 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8261094B2 (en) 2004-04-19 2012-09-04 Google Inc. Secure data gathering from rendered documents
US9030699B2 (en) 2004-04-19 2015-05-12 Google Inc. Association of a portable scanner with input/output and storage devices
US8077935B2 (en) * 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US20050244039A1 (en) * 2004-04-23 2005-11-03 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8489624B2 (en) 2004-05-17 2013-07-16 Google, Inc. Processing techniques for text capture from a rendered document
US7318550B2 (en) * 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US8360322B2 (en) 2004-07-01 2013-01-29 American Express Travel Related Services Company, Inc. System and method of a smartcard transaction with biometric scan recognition
US9922320B2 (en) 2004-07-01 2018-03-20 Iii Holdings 1, Llc System and method of a smartcard transaction with biometric scan recognition
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US8016191B2 (en) 2004-07-01 2011-09-13 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US20060016877A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Biometric safeguard method with a smartcard
US20060104515A1 (en) * 2004-07-19 2006-05-18 King Martin T Automatic modification of WEB pages
US8346620B2 (en) 2004-07-19 2013-01-01 Google Inc. Automatic modification of web pages
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US20060104483A1 (en) * 2004-11-12 2006-05-18 Eastman Kodak Company Wireless digital image capture device with biometric readers
US20060110012A1 (en) * 2004-11-22 2006-05-25 Swisscom Mobile Ag Method and user device for reproducing a data file
US7957722B2 (en) * 2004-11-22 2011-06-07 Swisscom Ag Method and user device for reproducing a data file
US8874504B2 (en) 2004-12-03 2014-10-28 Google Inc. Processing techniques for visual capture data from a rendered document
US8081849B2 (en) 2004-12-03 2011-12-20 Google Inc. Portable scanning and memory device
US7990556B2 (en) 2004-12-03 2011-08-02 Google Inc. Association of a portable scanner with input/output and storage devices
EP1832038A1 (en) * 2004-12-22 2007-09-12 BCE Inc. User authentication for contact-less systems
EP1832038A4 (en) * 2004-12-22 2010-01-20 Bce Inc User authentication for contact-less systems
US20060245626A1 (en) * 2005-04-29 2006-11-02 Jeyeefox Innovative Design International Ltd. Fingerprint identifying entrance guard device
WO2006124496A2 (en) * 2005-05-17 2006-11-23 Exbiblio B.V. A portable scanning and memory device
WO2006124496A3 (en) * 2005-05-17 2007-11-22 Exbiblio Bv A portable scanning and memory device
US20070038860A1 (en) * 2005-08-09 2007-02-15 Fujitsu Limited Authentication system
US8074075B2 (en) * 2005-08-09 2011-12-06 Fujitsu Limited Authentication system
US20070047776A1 (en) * 2005-08-30 2007-03-01 Fujitsu Limited Authentication method, authentication system, program and computer readable information recording medium
US8913796B2 (en) * 2006-02-02 2014-12-16 NL Giken Incorporated Biometrics system, biologic information storage, and portable device
US8224034B2 (en) * 2006-02-02 2012-07-17 NL Giken Incorporated Biometrics system, biologic information storage, and portable device
US20120280785A1 (en) * 2006-02-02 2012-11-08 NL Giken Incorporated Biometrics System, Biologic Information Storage, and Portable Device
US20070177771A1 (en) * 2006-02-02 2007-08-02 Masahide Tanaka Biometrics System, Biologic Information Storage, and Portable Device
US20070189587A1 (en) * 2006-02-14 2007-08-16 Garcia Carl N Method and apparatus corresponding to an asperity detection sensor surface
US20070241927A1 (en) * 2006-04-12 2007-10-18 Nitesh Ratnakar Airplane Lavatory Reservation System
US7535367B2 (en) * 2006-04-12 2009-05-19 Nitesh Ratnakar Airplane lavatory reservation system
US8248396B2 (en) * 2006-05-01 2012-08-21 Konicek Jeffrey C Active matrix emissive display and optical scanner system
US20110057866A1 (en) * 2006-05-01 2011-03-10 Konicek Jeffrey C Active Matrix Emissive Display and Optical Scanner System
US20070271339A1 (en) * 2006-05-16 2007-11-22 Barry Katz Telephone-based personnel tracking system with authorization control and reporting
US20080004999A1 (en) * 2006-06-28 2008-01-03 Pamela Ann Miller High-security time-and-attendance data collection system
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US20090079539A1 (en) * 2006-09-12 2009-03-26 Linsley A. Johnson JSI Key
US20080178262A1 (en) * 2006-12-04 2008-07-24 Kazuhiko Taniguchi Authentication system managing method
US8079061B2 (en) * 2006-12-04 2011-12-13 Hitachi, Ltd. Authentication system managing method
US8274363B2 (en) * 2007-02-07 2012-09-25 Roger Goza Medical facility secured compartments and method
US20080189779A1 (en) * 2007-02-07 2008-08-07 Roger Goza Medical Facility Secured Compartments and Method
US8269599B2 (en) * 2007-02-07 2012-09-18 Roger Goza Computer workstation and method
US20080189797A1 (en) * 2007-02-07 2008-08-07 Roger Goza Computer Workstation and Method
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8203426B1 (en) 2007-07-11 2012-06-19 Precision Edge Access Control, Inc. Feed protocol used to report status and event information in physical access control system
US8009013B1 (en) * 2007-09-21 2011-08-30 Precision Control Systems of Chicago, Inc. Access control system and method using user location information for controlling access to a restricted area
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US20090248551A1 (en) * 2008-03-28 2009-10-01 Keyology, Llc Time and attendance system
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
USRE45650E1 (en) 2008-04-04 2015-08-11 Synaptics Incorporated Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US20100039224A1 (en) * 2008-05-26 2010-02-18 Okude Kazuhiro Biometrics information matching apparatus, biometrics information matching system, biometrics information matching method, person authentication apparatus, and person authentication method
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US20100085146A1 (en) * 2008-09-08 2010-04-08 Linsley Anthony Johnson JSI residential and commercial access unit (RCA)
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US20100156594A1 (en) * 2008-12-19 2010-06-24 Jason Chaikin Biometric Lock
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US20100182123A1 (en) * 2009-01-21 2010-07-22 Alufix Contracts Limited System for monitoring users' time and attendance and controlling users' access
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20100228563A1 (en) * 2009-03-08 2010-09-09 Walker Jr Samuel E System and method for preventing health care fraud
WO2010147990A1 (en) * 2009-06-15 2010-12-23 Identix Incorporated Low settle time micro-scanning system
US8547426B2 (en) 2009-06-15 2013-10-01 Identix Incorporated Low settle time micro-scanning system
US20100315499A1 (en) * 2009-06-15 2010-12-16 Identix Incorporated Low settle time micro-scanning system
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9081799B2 (en) 2009-12-04 2015-07-14 Google Inc. Using gestalt information to identify locations in printed information
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9013271B2 (en) * 2010-03-08 2015-04-21 Fujitsu Limited Biometric authentication apparatus and method
US20120326841A1 (en) * 2010-03-08 2012-12-27 Fujitsu Limited Biometric authentication apparatus and method
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
CN102456236A (en) * 2010-10-27 2012-05-16 鲁东大学 Rapid class attendance method and attendance management system
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
CN102682410A (en) * 2012-05-22 2012-09-19 厦门思德电子科技有限公司 Employee empowerment method based on housekeeping service
CN103544737A (en) * 2012-07-16 2014-01-29 常州慧源智能科技有限公司 Intelligent temperature and humidity fingerprint attendance machine
CN102968829A (en) * 2012-11-15 2013-03-13 西安交通大学 Remote checking-in method by using internet and GPS (Global Positioning System) positioning
CN102930623A (en) * 2012-11-15 2013-02-13 苏州工业园区职业技术学院 Fingerprint access control management system
US9489783B2 (en) * 2012-11-20 2016-11-08 Frank Türen Ag Door system with noncontact access control and noncontact door operation
US20150379792A1 (en) * 2012-11-20 2015-12-31 Frank Tueren AG Door system with noncontact access control and noncontact door operation
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9618287B2 (en) * 2013-02-06 2017-04-11 Karl F. Milde, Jr. Secure smartphone-operated locking device
US20150075232A1 (en) * 2013-02-06 2015-03-19 Karl F. Milde, Jr. Secure smartphone-operated locking device
US20140278629A1 (en) * 2013-03-12 2014-09-18 PayrollHero.com Pte. Ltd. Method for employee parameter tracking
CN103198534A (en) * 2013-03-27 2013-07-10 安科智慧城市技术(中国)有限公司 Method and device for recognizing work attendance by utilizing human ear
CN103345781A (en) * 2013-07-05 2013-10-09 东北师范大学 Multi-biological-characteristic attendance system
CN103729919A (en) * 2013-12-10 2014-04-16 杨伟 Electronic access control system
CN103824363A (en) * 2013-12-11 2014-05-28 杨伟 Electronic entrance guard control system
US20150262113A1 (en) * 2014-03-11 2015-09-17 Bank Of America Corporation Work status monitoring and reporting
US9721410B2 (en) 2014-03-31 2017-08-01 Fujitsu Limited Authentication system, authentication apparatus, and authentication method
EP2927880A1 (en) * 2014-03-31 2015-10-07 Fujitsu Limited Authentication system, authentication apparatus, and authentication method
CN103914902A (en) * 2014-03-31 2014-07-09 佛山市煜升电子有限公司 Door control device and system
WO2016080958A1 (en) * 2014-11-18 2016-05-26 Care Genetics Inc. Member management, attendance verification and fraud prevention systems and methods
US9508205B1 (en) * 2014-11-26 2016-11-29 Paychex Time & Attendance, Inc. Method, apparatus, and computer-readable medium for enrollment
CN104464008A (en) * 2014-12-23 2015-03-25 北海激活商贸有限责任公司 Fingerprint attendance machine capable of quickly identifying fingerprint information
US20160366121A1 (en) * 2015-06-15 2016-12-15 Airwatch Llc Single sign-on for managed mobile devices
US20180145968A1 (en) * 2015-06-15 2018-05-24 Airwatch Llc Single sign-on for managed mobile devices
US20160366120A1 (en) * 2015-06-15 2016-12-15 Airwatch Llc Single sign-on for managed mobile devices
US10171447B2 (en) 2015-06-15 2019-01-01 Airwatch Llc Single sign-on for unmanaged mobile devices
US10171448B2 (en) * 2015-06-15 2019-01-01 Airwatch Llc Single sign-on for unmanaged mobile devices
US10536447B2 (en) * 2015-06-15 2020-01-14 Airwatch, Llc Single sign-on for managed mobile devices
US20170155640A1 (en) * 2015-06-15 2017-06-01 Airwatch Llc Single sign-on for managed mobile devices using kerberos
US11057364B2 (en) * 2015-06-15 2021-07-06 Airwatch Llc Single sign-on for managed mobile devices
US20160366122A1 (en) * 2015-06-15 2016-12-15 Airwatch Llc Single sign-on for unmanaged mobile devices
US9882887B2 (en) * 2015-06-15 2018-01-30 Airwatch Llc Single sign-on for managed mobile devices
US10965664B2 (en) 2015-06-15 2021-03-30 Airwatch Llc Single sign-on for unmanaged mobile devices
US10812464B2 (en) * 2015-06-15 2020-10-20 Airwatch Llc Single sign-on for managed mobile devices
US10944738B2 (en) * 2015-06-15 2021-03-09 Airwatch, Llc. Single sign-on for managed mobile devices using kerberos
US10559040B2 (en) * 2015-10-16 2020-02-11 The Adt Security Corporation Security system that tracks employees on site and hours worked
US20170109836A1 (en) * 2015-10-16 2017-04-20 Adt Us Holdings, Inc. Security system that tracks employees on site and hours worked
US10187374B2 (en) 2015-10-29 2019-01-22 Airwatch Llc Multi-factor authentication for managed applications using single sign-on technology
US9866546B2 (en) 2015-10-29 2018-01-09 Airwatch Llc Selectively enabling multi-factor authentication for managed devices
US10432608B2 (en) 2015-10-29 2019-10-01 Airwatch Llc Selectively enabling multi-factor authentication for managed devices
CN106157382A (en) * 2016-03-26 2016-11-23 深圳市奔凯安全技术股份有限公司 A kind of information processing method, relevant device and system
US20170364868A1 (en) * 2016-06-17 2017-12-21 Thumbtag India Private Limited System of attendance and time tracking with reporting
CN106056728A (en) * 2016-07-29 2016-10-26 福州米立科技有限公司 Split type Bluetooth lock access device
US20180040181A1 (en) * 2016-08-04 2018-02-08 Tiburon Lockers Inc. Marking for authentication and access
US10699505B2 (en) * 2016-08-04 2020-06-30 Tiburon Lockers Inc. Marking for authentication and access
US20190370454A1 (en) * 2016-09-30 2019-12-05 Kankyo Resilience Co., Ltd Individual Authentication Medium, Method for Producing Same, and Authentication System Using Same
US20180108228A1 (en) * 2016-10-14 2018-04-19 Yale Security Inc. Access control system and method
US10438463B2 (en) * 2016-10-14 2019-10-08 ASSA ABLOY Residential Group, Inc. Access control system and method
CN106815905A (en) * 2016-11-29 2017-06-09 深圳智乐信息科技有限公司 A kind of method and system based on mobile terminal checking
CN107784702A (en) * 2017-09-27 2018-03-09 武汉青禾科技有限公司 Student-directed based on GPS location and recognition of face is registered system
US10885498B2 (en) * 2017-10-30 2021-01-05 Casio Computer Co., Ltd. Attendance registration device, attendance registration method, and recording medium
US20190130363A1 (en) * 2017-10-30 2019-05-02 Casio Computer Co., Ltd. Attendance registration device, attendance registration method, and recording medium
CN108053179A (en) * 2017-12-25 2018-05-18 苏州誉阵自动化科技有限公司 A kind of punch card system based on intelligent fingerprint unlock terminal
US11210671B2 (en) 2017-12-29 2021-12-28 Scott Kimmel User controlled event record system
US11710132B2 (en) 2017-12-29 2023-07-25 Scott Kimmel User controlled event record system
US10423964B2 (en) 2017-12-29 2019-09-24 Scott Kimmel User controlled event record system
CN108830958A (en) * 2018-05-24 2018-11-16 长春大学 A kind of intelligent Student Attendance System Internet-based
CN110807534A (en) * 2019-10-31 2020-02-18 国网河北省电力有限公司电力科学研究院 Method for diagnosing and repairing abnormal expense control work order based on collection, operation and maintenance closed-loop management system
CN111739210A (en) * 2020-06-17 2020-10-02 李旭光 Fingerprint real-name authentication management system and method
CN111951427A (en) * 2020-07-13 2020-11-17 北京明略昭辉科技有限公司 A patrol and examine security protection equipment for data center computer lab
CN114794935A (en) * 2021-01-29 2022-07-29 酒井医疗株式会社 Bathing device
CN113066214A (en) * 2021-03-26 2021-07-02 深圳市博盛科电子有限公司 Access control system based on 5G network remote monitoring

Also Published As

Publication number Publication date
US20090097720A1 (en) 2009-04-16
US7424618B2 (en) 2008-09-09

Similar Documents

Publication Publication Date Title
US7424618B2 (en) Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic
US6394356B1 (en) Access control system
US10755508B2 (en) Method and system for access control
US6853739B2 (en) Identity verification system
US7907753B2 (en) Access control system with symbol recognition
US6496595B1 (en) Distributed biometric access control apparatus and method
US7110580B2 (en) Distributed biometric access control method and apparatus
US6794986B2 (en) Access control method and apparatus for members and guests
US20100182123A1 (en) System for monitoring users' time and attendance and controlling users' access
US20060170530A1 (en) Fingerprint-based authentication using radio frequency identification
US20070260886A1 (en) Biometric authentication device having machine-readable-zone (MRZ) reading functionality and method for implementing same
US20060000901A1 (en) Apparatus for reading standardized personal identification credentials for integration with automated access control systems
US20050226475A1 (en) Method of, and system for, accessing a home or dwelling
CN112005231A (en) Biometric authentication method, system and computer program
WO2010096628A2 (en) System and method for authentication and identification
US20230419759A1 (en) Entry access system and method for questionnaire screening
CN113870473A (en) Intelligent building passing system and passing control strategy
US8392721B2 (en) Method and system to electronically identify and verify an individual presenting himself for such identification and verification
Shuaibu et al. A framework for the adoption of electronic voting system in Nigeria
KR100831745B1 (en) System for managementing entrance and exit
JP2001148957A (en) Domestic animal control system by muzzle pattern recognition apparatus
CN210858299U (en) Two-dimensional code intelligent lock, intelligent door and two-dimensional code intelligent lock system
US20220250770A1 (en) Biometric registration and verification device for aircraft service and maintenance
KR100684456B1 (en) System and method for verifying image with user-interfacing fuction in a single body
WO2018140988A1 (en) Biometric registration machine

Legal Events

Date Code Title Description
AS Assignment

Owner name: PALADIN ELECTRONIC SERVICES, INC., FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ROY, RONALD B;SADLON, JOHN;REEL/FRAME:021348/0464;SIGNING DATES FROM 20020313 TO 20020314

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: PROFILE SOLUTIONS, INC, FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALADIN ELECTRONIC SERVICES, INC;REEL/FRAME:034898/0832

Effective date: 20141002

Owner name: PALADIN ELECTRONIC SERVICES, INC, FLORIDA

Free format text: SECURITY INTEREST;ASSIGNOR:PROFILE SOLUTIONS INC.;REEL/FRAME:034899/0218

Effective date: 20141016

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 8

SULP Surcharge for late payment

Year of fee payment: 7

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2553); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 12